Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 1, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196711 2.1 注意 アップル - Apple Mac OS X の kernel におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3216 2011-10-25 11:49 2011-10-14 Show GitHub Exploit DB Packet Storm
196712 2.1 注意 アップル - Apple Mac OS X の kernel におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3215 2011-10-25 11:48 2011-10-14 Show GitHub Exploit DB Packet Storm
196713 4.6 警告 アップル - Apple Mac OS X の IOGraphics におけるパスワード要求を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3214 2011-10-25 11:48 2011-10-14 Show GitHub Exploit DB Packet Storm
196714 7.6 危険 アップル - Apple Mac OS X の File Systems コンポーネントにおける WebDAV セッションをハイジャックされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3213 2011-10-25 11:47 2011-10-14 Show GitHub Exploit DB Packet Storm
196715 4.6 警告 アップル - Apple Mac OS X の CoreProcesses コンポーネントにおけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-0260 2011-10-25 11:45 2011-10-14 Show GitHub Exploit DB Packet Storm
196716 5 警告 アップル - Apple Mac OS X の CFNetwork におけるユーザを追跡可能な脆弱性 CWE-200
情報漏えい
CVE-2011-0231 2011-10-25 11:44 2011-10-14 Show GitHub Exploit DB Packet Storm
196717 7.5 危険 アップル - Apple Mac OS X の Apple Type Services (ATS) におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0230 2011-10-25 11:44 2011-10-14 Show GitHub Exploit DB Packet Storm
196718 6.8 警告 アップル - Apple Mac OS X の Apple Type Services (ATS) における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0229 2011-10-25 11:43 2011-10-14 Show GitHub Exploit DB Packet Storm
196719 6.8 警告 アップル - Apple Mac OS X の CoreMedia における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-0224 2011-10-25 11:30 2011-10-14 Show GitHub Exploit DB Packet Storm
196720 9 危険 D-Link Systems, Inc. - D-Link DCS-2121 カメラの /etc/rc.d/rc.local におけるシェルアクセスを取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-4965 2011-10-24 16:58 2011-10-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 1, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
501 - - - The Cost Calculator Builder WordPress plugin before 3.2.29 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a… New - CVE-2024-8379 2024-09-30 15:15 2024-09-30 Show GitHub Exploit DB Packet Storm
502 - - - The Slider by 10Web WordPress plugin before 1.2.59 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting atta… New - CVE-2024-8283 2024-09-30 15:15 2024-09-30 Show GitHub Exploit DB Packet Storm
503 - - - The Starbox WordPress plugin before 3.5.3 does not properly render social media profiles URLs in certain contexts, like the malicious user's profile or pages where the starbox shortcode is used, whi… New - CVE-2024-8239 2024-09-30 15:15 2024-09-30 Show GitHub Exploit DB Packet Storm
504 - - - The Post Grid WordPress plugin before 7.5.0 does not sanitise and escape some of its Grid settings, which could allow high privilege users such as Editor and above to perform Stored Cross-Site Scrip… New - CVE-2024-3635 2024-09-30 15:15 2024-09-30 Show GitHub Exploit DB Packet Storm
505 7.8 HIGH
Local
google android In onCreate of WindowState.java, there is a possible way to launch a background activity due to a logic error in the code. This could lead to local escalation of privilege with no additional executio… Update NVD-CWE-noinfo
CVE-2023-35674 2024-09-30 10:35 2023-09-12 Show GitHub Exploit DB Packet Storm
506 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: powerpc/qspinlock: Fix deadlock in MCS queue If an interrupt occurs in queued_spin_lock_slowpath() after we increment qnodesp->co… Update CWE-667
 Improper Locking
CVE-2024-46797 2024-09-30 00:15 2024-09-18 Show GitHub Exploit DB Packet Storm
507 7.5 HIGH
Network
rapidscada rapid_scada CheckUser in ScadaServerEngine/MainLogic.cs in Rapid SCADA through 5.8.4 allows an empty password. Update CWE-521
Weak Password Requirements 
CVE-2024-47221 2024-09-29 09:45 2024-09-22 Show GitHub Exploit DB Packet Storm
508 6.5 MEDIUM
Network
zte mf296r_firmware There is a buffer overflow vulnerability in ZTE MF296R. Due to insufficient validation of the SMS parameter length, an authenticated attacker could use the vulnerability to perform a denial of servic… Update CWE-787
 Out-of-bounds Write
CVE-2022-39068 2024-09-29 09:41 2024-09-18 Show GitHub Exploit DB Packet Storm
509 4.8 MEDIUM
Network
decidim decidim decidim is a Free Open-Source participatory democracy, citizen participation and open government for cities and organizations. The WYSWYG editor QuillJS is subject to potential XSS attach in case the… Update CWE-79
Cross-site Scripting
CVE-2024-39910 2024-09-29 09:33 2024-09-17 Show GitHub Exploit DB Packet Storm
510 6.1 MEDIUM
Network
rws multitrans Multiple stored cross-site scripting (XSS) vulnerabilities in RWS MultiTrans v7.0.23324.2 and earlier allow attackers to execute arbitrary web scripts or HTML via a crafted payload. Update CWE-79
Cross-site Scripting
CVE-2024-43024 2024-09-29 09:27 2024-09-19 Show GitHub Exploit DB Packet Storm